Utwórz Alerty E-mailowe

Email Alert for

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.

Podobne oferty pracy

  • Standard Chartered Bank

    Analyst, Cyber Threat Response

    warszawa

    • Kończy się wkrótce

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and

    Źródło oferty: Standard Chartered Bank
  • ITDS Polska Sp. z o.o.

    IT Analyst (Business Intelligence)

    warszawa

    technologies-expected : Microsoft Excel Visual Basic about-project : As an IT Analyst, you will be working for our client, one of the leaders in online banking. You will be part of a dynamic team focused on enhancing business intelligence capabilities and ensuring efficient IT service management. Your role will involve analyzing data, supporting e

    Źródło oferty: ITDS Polska Sp. z o.o.
  • ITFS sp. z o.o.

    Threat Modeling Specialist

    warszawa

    technologies-expected : STRIDE OWASP TOP 10 MITRE ATT&CK about-project : We're looking for someone who will take an active part in a structured approach of identifying and prioritizing potential threats to a system and determining the value that potential mitigations would have in reducing or neutralizing those threats Workplace: Hybrid, 1x a week

    Źródło oferty: ITFS sp. z o.o.
  • Appfire

    Senior SOC Analyst @ Appfire

    polska

    • Kończy się wkrótce

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst wi

    Źródło oferty: Appfire
  • Appfire

    Senior SOC Analyst @ Appfire

    warszawa

    • Kończy się wkrótce

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst wi

    Źródło oferty: Appfire
  • Appfire

    Senior SOC Analyst

    warszawa

    Job Purpose and Overview Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC An

    Źródło oferty: Appfire
  • Splunk

    Senior Software Engineer (Full-Stack)(30100)

    polska

    • Kończy się wkrótce

    Join us as we pursue our exciting new vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly, to each other’s succ

    Źródło oferty: Splunk
  • Fortrea

    Senior Cybersecurity Engineer

    warszawa

    • Kończy się wkrótce

    technologies-expected : Python Google Cloud Platform responsibilities : Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastruct

    Źródło oferty: Fortrea

Threat Intelligence Analyst

warszawa

technologies-optional :

Python

about-project :

Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic team dedicated to enhancing cybersecurity defenses and resilience. Join us in safeguarding critical financial infrastructures and shaping the future of cybersecurity.

responsibilities :

Enhance detection and management of cybersecurity incidents by analyzing intelligence on cyber-attacks from various sources.

Conduct technical and organizational workshops with international experts. Assist business units and managers with cyber threat intelligence issues.

Provide technical support and serve as a reference point on specific topics. Support the management and deployment of various services.

Acquire and disseminate expertise in cyber threat intelligence.

requirements-expected :

Minimum 2 years of experience in IT Security and Cyber Security.

Understanding the baseline of the threat intelligence landscape, including threat actor attribution, tools, techniques, goals, and motivations.

Ability to identify potential threats and indicators of compromise using threat intelligence analysis techniques and write detailed reports.

Knowledge of common attack vectors, techniques, and defense countermeasures.

Understanding of malware, trojan, virus, and exploit sample analysis.

Proficiency in vulnerability scoring standards CVSS v3 and v4.

Basic knowledge of offensive and penetration techniques (red team).

Detailed knowledge of common frameworks used in CTI, such as STIIX, TAXII, MITRE ATT&CK, Kill Chain, and DIAMOND.

Experience with SOC/CSIRT cooperation.

Good knowledge of Windows (including AD) and UNIX/LINUX OS and IP protocols (v4 and v6).

Understanding of common endpoint and network security solutions (network architecture, firewalls, endpoint protection, IDS/IPS, log collecting and analyzing, SIEM/SOAR)

offered :

B2B contract.

Flexible work system.

A creative working atmosphere.

Development training.

Benefits (including co-financing for medical and sport packages).

Złóż

Utwórz Alerty E-mailowe

Utwórz Alerty E-mailowe

Email Alert for Threat Intelligence Analyst prace w warszawa

ⓘ Wystąpił nieoczekiwany błąd podczas przetwarzania Twojego żądania.

Proszę odświeżyć stronę i spróbować ponownie.

Jeśli problem będzie się powtarzał, prosimy o kontakt w sprawie zgłoszenia.

Adres e-mail jest już zarejestrowany

Zawsze możesz zarządzać swoimi preferencjami i aktualizować swoje zainteresowania, aby upewnić się, że otrzymujesz najbardziej odpowiednie oferty.

Czy chciałbyś [odwiedzić ustawienia swoich alertów] teraz?

Sukces! Zostałeś teraz zapisany na Alerty Pracy.

Przygotuj się, aby odkryć swoją następną wielką szansę.